Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 14:52

General

  • Target

    e1f893ae2df62383a07e45db4b05cd87_JaffaCakes118.html

  • Size

    124KB

  • MD5

    e1f893ae2df62383a07e45db4b05cd87

  • SHA1

    c797d8d3006829b1776a77eeca3d2a66c62eaa25

  • SHA256

    1e3e8b8008cf5651adc635db8ab9c6e6b20dbe97252981d21716c52407c67f50

  • SHA512

    77905942ddce3323ac1e4d87ad5ac15a4c883eb1b06661b47889516e8b66625723dcc8c5447880b0c6942acbecc0c21833cdb1da0c34fb3986faa2f45446033a

  • SSDEEP

    1536:kMKsAc50yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:kLyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e1f893ae2df62383a07e45db4b05cd87_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:6435842 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2800

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24dd864c103a97305d04ac09c691e568

      SHA1

      6e7aa60ecc586cefd57f8936017163d50996d8ff

      SHA256

      81512f439d2cf251db24266054d320d7ebe43557020b54ae580d50df774358c4

      SHA512

      cdc13e1cb611cadf3f128b6cf24ab6882971202e3be79c550190aad48665aa0bb07432a2453728c08e74822a272b3fd34dcbe68dde4de3b508bd157052c22774

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28d9ed90d55853da2154011c58eb4818

      SHA1

      5da659532d8ab504662e89cec6fac7603a982edd

      SHA256

      e8fa80b6801e5478a65c46d8d5236b5e25e6c7126aeac4c78d1afe7e15be9261

      SHA512

      4cf6b89781b5c938dca296bfbf449f6596ec35a9c82e0394b0c5714cd40a38b973fa05e8c40ac37314d48ea98e7f016573a0e0a5ac1cfafcdaa74206b12b81a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f28f82a3f3b82e3c3aa5b900a80a0431

      SHA1

      60010f22af0fb0bc6ad6318925222fa35be5790a

      SHA256

      e789569908a39b5f89ec63301e0b3e73f9003ec4ee91e6e328707a363cbaeb54

      SHA512

      1136767718f68a6f06a4dd4b373d247de3dfc65ef0e27c0fd4c7d00a3c4993625003687a728fecd65c663e10dfc2dfe27aa15e28afe33791ba8374f043517ec6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      025b3f7c05c49c6ead5289d6b85d6e26

      SHA1

      aab64998c03a7efa47bf4a6f0ec97d3b10f3949c

      SHA256

      ab85f317a24debecceb378e13a199aa2cd8d2f1fa3885bc91c39aabbf81047ee

      SHA512

      8aaff94dc06e357d890b5fb1c5e672a7cca43470f43422a8d89d3f3cde62fbfe0234000964a605ae0e1d41771560071bfa95c9c8b25b955e7281b6b18d5bb8f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58c0a48c377b2d39cddb38057777e714

      SHA1

      52c87aa676462f1ecb63c2b6c19f91559f4a7cc0

      SHA256

      f476a6997fa4d8c18b6657bf31433484dcafabaa960b5f6d907dc9d0883c1842

      SHA512

      4fed68416c94f6229b204f395178c92d153ae3eb822e2041f849da574292e4cebcea76c9af989ca625b530f0951e63ad2c02d6848bbbde294272b10a508cb6a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40aae02d6b4881510dce3e13e93af310

      SHA1

      85d9651ea9756b6b2d7f6b0bf14e7d57bb8f7dbf

      SHA256

      e388cd242bf08e535c91bff5068e5e29bb0e28f1b989daa0a71051cada6a24b7

      SHA512

      b6750c09c8cb9235c3c8392fe90c3149c4cca7726fe1a8cc3f38f84cb23add1d38b212a158650fa8bd3ca248b58990c00ddb1e219bc77ad7b384ec569ae69422

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80fb3a8db76c758005b9be0de0e61e92

      SHA1

      44c7690d414d964ff2360c31fd7e985e64d52beb

      SHA256

      39bc161acb97edf6eef0716ca2aff3223ef8a2b3f9e55eb0626fa26acebf908f

      SHA512

      2547f51f831ac48dda0b782679cbdb293bc4ec653e6de8c62118311fbf4ebe421ed9f65cebea847022659006867ffd4ff9dfeaceb2a974605eb3087ded9c6281

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c942bf6eb8959292c3f7526b97b07428

      SHA1

      9f4b1048f216c46d108f33152adc2f89b52cb04c

      SHA256

      a9afb9c1100482bdd74394b1bf31db4e2568fc6145ef1de64df086ed2c07c9f3

      SHA512

      c63c8c11920822150b1c3a5daf173670c7e37c01fdb8967872b10f5c348a1a3c7276d9be4398c80c070667ce6d49d886d54fa83aa568793d267042afdf61c859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9cf2124ed7b2d59a22eb68f5ebf56b0

      SHA1

      98b67212aad6e0417bb6004af529d13d84bf121e

      SHA256

      da7508a795c655ab255fbcd0bed9de2a3a62cddf6a736c33f45622a1d9d3e497

      SHA512

      7c5064156e3f3ac05f2b7e988ade0fa4035d68442eaa892eadc57cb4f8829f5b396d13527783414a0681b1b3b8601eb5baec7d44377957eb17ad3cd9a32d8a28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd063a2e6d5a7fa67ec871da60ed7937

      SHA1

      4750338c023090a358904c996d559abb730b9cb8

      SHA256

      900adb45ddbce073bcac0f7efd75d84ef10419c6213606304f2af4802863199a

      SHA512

      f84ef5dded20b8a32547a18dfd5c2e8caadcffc2ff5fc77b587dd77c2c716b04c5ec71cfcaff093db1fea5e0b379a59a4115a8fd4bdb11458ab959648ca2fb7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd1b90ff1f864d5bd827ad0b767dfb62

      SHA1

      0af7f7c9cd7d702d9bb3805cf667acafb23cfbb8

      SHA256

      6550e4e732225eaa1727dd1b881840c61714ad5d4fbda2f4139a79acf3e99339

      SHA512

      c7174bcbb77cc437fa6fb5542f3c1d3bd90aa9c714d0779b089f817733ae787b66a87efa673259cd0c9999d627639bd67c741565acb417b1177d05289a902104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b496817e87a84352f1e7355f950007f9

      SHA1

      e158e5e1240e8c1d1379ced2670f366a28677e4c

      SHA256

      a094748e0ec3216851f2f7ac8ddba54efb39806f49dc10f2680dd3a4d3a3c087

      SHA512

      9b4d3148d5a6b4662d439040c775e8359abed017a2ada08a185d552ea7d7740886caa364edcedc1981939208a49eef1551af8a1f620ee2a63106f9db092d19a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a60c4307bc1673a3479a1148232bac6c

      SHA1

      97b3c3c2a047eac2dcb5a65e3367b567e4038860

      SHA256

      d1ded61c45aa849c3d11afebe6cd0bcac7feaacc7d9e4af47a4c513ac7214e01

      SHA512

      8100185b685702cd50ea7db964109751e51ff48dcf9656fd4491a0b669a7cdca485599e37916d984cb8f301751ef5475a41cf49aa6e3b56781d123aa5cb455ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51bf845cfbd523a921bb15e370fed66a

      SHA1

      7640721219182dbfa75276e53a619f61d2ce127f

      SHA256

      fcdd88c2dd432652958460104ee2582e7429e0109f807fda9fe51bc39deaa711

      SHA512

      89027d50ea2274336dbb4e8e0561bf83d016cad0f37900c837b47a78a6d1a8f6564a6bb016e9f5bc78efa7f5c3e75867f3496c77d23a08e3e015c0ad0730029e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca2206d976c86ba3ec1f150fc6d05b38

      SHA1

      9e3a9d6fb50a8a09230c0b58c4d62e3b25091502

      SHA256

      a0e64e9cb9c1b5b79d083ee4677d7f1098f8a24c0722164d087ed8729e8ce889

      SHA512

      9bf7de198cc74120e9be8d464eff5abca09fd4c6f6bd367a07ea25ea6cef7ce590b8211e14756152bb69366ef8eddeb4a7057afbdb47d410c30581984ec41e86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      802b6dcbbe1c8f9c5265f2bef95c10e6

      SHA1

      7637503fb1a7714dfab003806b0f5768d995e8f9

      SHA256

      16062694af2ca44b98b1e790784a596127a034b2963d5ea04aa9700f6599c388

      SHA512

      b66e55de4845879a69aa4506e60d5591d0aa583dcf37c3c49e8f01d866f25af54d2c6528e1ea555b5e9abe89f4aee0c9f5155fbb6108d55f0856fd12216b9ecf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b316369fef7346b35f9195b284fa4421

      SHA1

      69c9ff19ceaafd3b4692f4fe6e96ab886c737482

      SHA256

      e3cc26ddfd81af95955867d249f4d4f204ecceeae81af6fdb1d10501e0e656fb

      SHA512

      fe93eded8c2c98cad30ad60df0091f1df2aa5dc8a2d49e21a93c4614ef7a17b862c636b66ae6c83fd457bb6dcfe9b8b4580677c2878f08f9925757aafd2c7007

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9232f0703ebee1a60fdae07947bf8d58

      SHA1

      5e7fd3e5d05ce791119930f99194815d7ecb652c

      SHA256

      f987f33d98f49ccfdfb0cf13ae9158e5bff77187669c3e26f0ae366516eda865

      SHA512

      a273f1dda85f4cd61d34925a10e47793e15265daf2279fe6fd7c0daccd3a431a395bfe51db21a3c9799981a1cb2fc7773281d07548b721f7995f777a1d96dbd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      350241ce3830aa4c3bbc744eb3aa4fe1

      SHA1

      4691848da818b058946fdc1b6c3594996294b2b8

      SHA256

      d9c99e186de0e0ac3054d9831e6266c223ac10686e7c677407b18c5dbde6ba3d

      SHA512

      a33caaf4dc62d7222628733e04140a09bf6bf2e0e68f7a55ee5a1f62b673e9d69ca62f7d201e9d9fd8d1b61c849e086914badfb96b829d6eed4544bb742033c7

    • C:\Users\Admin\AppData\Local\Temp\CabEB1C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEBDB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2652-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2652-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2772-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2772-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB